Exam Details

  • Exam Code
    :200-201
  • Exam Name
    :Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Certification
    :CyberOps Associate
  • Vendor
    :Cisco
  • Total Questions
    :406 Q&As
  • Last Updated
    :Apr 23, 2024

Cisco CyberOps Associate 200-201 Questions & Answers

  • Question 311:

    A user received a targeted spear-phishing email and identified it as suspicious before opening the content. To which category of the Cyber Kill Chain model does to this type of event belong?

    A. weaponization

    B. delivery

    C. exploitation

    D. reconnaissance

  • Question 312:

    How does an attack surface differ from an attack vector?

    A. An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

    B. An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

    C. An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

    D. An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

  • Question 313:

    An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

    Which obfuscation technique is the attacker using?

    A. Base64 encoding

    B. TLS encryption

    C. SHA-256 hashing

    D. ROT13 encryption

  • Question 314:

    Which technology on a host is used to isolate a running application from other applications?

    A. sandbox

    B. application allow list

    C. application block list

    D. host-based firewall

  • Question 315:

    An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?

    A. ransomware communicating after infection

    B. users downloading copyrighted content

    C. data exfiltration

    D. user circumvention of the firewall

  • Question 316:

    A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

    A. total throughput on the interface of the router and NetFlow records

    B. output of routing protocol authentication failures and ports used

    C. running processes on the applications and their total network usage

    D. deep packet captures of each application flow and duration

  • Question 317:

    Which attack method intercepts traffic on a switched network?

    A. denial of service

    B. ARP cache poisoning

    C. DHCP snooping

    D. command and control

  • Question 318:

    Refer to the exhibit.

    An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter the FTP traffic?

    A. dstport == FTP

    B. tcp.port==21

    C. tcpport = FTP

    D. dstport = 21

  • Question 319:

    An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

    A. data from a CD copied using Mac-based system

    B. data from a CD copied using Linux system

    C. data from a DVD copied using Windows system

    D. data from a CD copied using Windows

  • Question 320:

    Refer to the exhibit.

    What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

    A. insert TCP subdissectors

    B. extract a file from a packet capture

    C. disable TCP streams

    D. unfragment TCP

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Cisco exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 200-201 exam preparations and Cisco certification application, do not hesitate to visit our Vcedump.com to find your solutions here.